首页 > 最新文献

Quantum Information Processing最新文献

英文 中文
Finite key analysis for discrete phase randomized BB84 protocol 离散相位随机 BB84 协议的有限密钥分析
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-31 DOI: 10.1007/s11128-024-04520-9
Xiao-Hang Jin, Zhen-Qiang Yin, Shuang Wang, Wei Chen, Guang-Can Guo, Zheng-Fu Han

Quantum key distribution (QKD) is a secure communication method that relies on the inherent randomness of quantum mechanics to ensure information-theoretic security. The first and most widely used QKD protocol is BB84, and the proof of BB84’s security is vital. The discrete phase randomized BB84 protocol is a variant of the decoy BB84 protocol. It has been proven to be promising in the development of high-speed QKD systems. However, it still lacks an analysis with a finite number of pulses. This paper presents a comprehensive security analysis of the discrete phase BB84 protocol, using two different methods under different conditions. The analysis involves simulations and optimizations to determine the optimal parameter settings. It is confirmed that for a small number of finite pulses, i.e., (10^7), if the number of discrete phases exceeds 30, one can calculate the key rate by assuming that a continuous phase randomization process was in operation. On the other hand, for a relatively smaller number of discrete values, i.e., 16 discrete phases, we have developed a numerical method to calculate the key rate. We have confirmed that its performance is reduced but still acceptable with a finite number of pulses.

量子密钥分发(QKD)是一种安全通信方法,它依靠量子力学固有的随机性来确保信息理论的安全性。第一个也是应用最广泛的 QKD 协议是 BB84,BB84 的安全性证明至关重要。离散相随机 BB84 协议是诱饵 BB84 协议的变种。它已被证明在高速 QKD 系统的开发中大有可为。然而,它仍然缺乏对有限脉冲数的分析。本文介绍了在不同条件下使用两种不同方法对离散相位 BB84 协议进行的全面安全分析。分析包括模拟和优化,以确定最佳参数设置。结果证实,对于少量有限脉冲,即 (10^7),如果离散相的数量超过 30 个,可以通过假设连续相随机化过程正在运行来计算密钥率。另一方面,对于相对较少的离散值,即 16 个离散相位,我们开发了一种数值方法来计算密钥率。我们证实,在脉冲数有限的情况下,其性能有所降低,但仍是可以接受的。
{"title":"Finite key analysis for discrete phase randomized BB84 protocol","authors":"Xiao-Hang Jin, Zhen-Qiang Yin, Shuang Wang, Wei Chen, Guang-Can Guo, Zheng-Fu Han","doi":"10.1007/s11128-024-04520-9","DOIUrl":"https://doi.org/10.1007/s11128-024-04520-9","url":null,"abstract":"<p>Quantum key distribution (QKD) is a secure communication method that relies on the inherent randomness of quantum mechanics to ensure information-theoretic security. The first and most widely used QKD protocol is BB84, and the proof of BB84’s security is vital. The discrete phase randomized BB84 protocol is a variant of the decoy BB84 protocol. It has been proven to be promising in the development of high-speed QKD systems. However, it still lacks an analysis with a finite number of pulses. This paper presents a comprehensive security analysis of the discrete phase BB84 protocol, using two different methods under different conditions. The analysis involves simulations and optimizations to determine the optimal parameter settings. It is confirmed that for a small number of finite pulses, i.e., <span>(10^7)</span>, if the number of discrete phases exceeds 30, one can calculate the key rate by assuming that a continuous phase randomization process was in operation. On the other hand, for a relatively smaller number of discrete values, i.e., 16 discrete phases, we have developed a numerical method to calculate the key rate. We have confirmed that its performance is reduced but still acceptable with a finite number of pulses.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142224706","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New quantum codes from constacyclic codes over finite chain rings 来自有限链环上的常环码的新量子码
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-30 DOI: 10.1007/s11128-024-04519-2
Yongsheng Tang, Ting Yao, Heqian Xu, Xiaoshan Kai

Let R be the finite chain ring (mathbb {F}_{p^{2m}}+{u}mathbb {F}_{p^{2m}}), where (mathbb {F}_{p^{2m}}) is the finite field with (p^{2m}) elements, p is a prime, m is a non-negative integer and ({u}^{2}=0.) In this paper, we firstly define a class of Gray maps, which changes the Hermitian self-orthogonal property of linear codes over (mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}}) into the Hermitian self-orthogonal property of linear codes over (mathbb {F}_{2^{2m}}). Applying the Hermitian construction, a new class of (2^{m})-ary quantum codes are obtained from Hermitian constacyclic self-orthogonal codes over (mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}}.) We secondly define another class of maps, which changes the Hermitian self-orthogonal property of linear codes over R into the trace self-orthogonal property of linear codes over (mathbb {F}_{p^{2m}}). Using the Symplectic construction, a new class of (p^{m})-ary quantum codes are obtained from Hermitian constacyclic self-orthogonal codes over R.

设 R 是有限链环 (mathbb {F}_{p^{2m}}+{u}mathbb {F}_{p^{2m}}), 其中 (mathbb {F}_{p^{2m}}) 是具有 (p^{2m}) 元素的有限域,p 是素数,m 是非负整数,且 ({u}^{2}=0.本文首先定义了一类格雷映射,它将(mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}}) 上线性编码的赫尔墨斯自正交特性转变为(mathbb {F}_{2^{2m}}) 上线性编码的赫尔墨斯自正交特性。)应用 Hermitian 构造,我们可以从 (mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}}) 上的 Hermitian constacyclic 自正交码得到一类新的(2^{m})-ary 量子码。) 其次,我们定义了另一类映射,它将 R 上线性编码的赫尔墨斯自正交特性转变为 (mathbb {F}_{p^{2m}}) 上线性编码的迹自正交特性。利用交映构造,可以从 R 上的赫尔米特自正交常环码得到一类新的(p^{m})-ary 量子码。
{"title":"New quantum codes from constacyclic codes over finite chain rings","authors":"Yongsheng Tang, Ting Yao, Heqian Xu, Xiaoshan Kai","doi":"10.1007/s11128-024-04519-2","DOIUrl":"https://doi.org/10.1007/s11128-024-04519-2","url":null,"abstract":"<p>Let <i>R</i> be the finite chain ring <span>(mathbb {F}_{p^{2m}}+{u}mathbb {F}_{p^{2m}})</span>, where <span>(mathbb {F}_{p^{2m}})</span> is the finite field with <span>(p^{2m})</span> elements, <i>p</i> is a prime, <i>m</i> is a non-negative integer and <span>({u}^{2}=0.)</span> In this paper, we firstly define a class of Gray maps, which changes the Hermitian self-orthogonal property of linear codes over <span>(mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}})</span> into the Hermitian self-orthogonal property of linear codes over <span>(mathbb {F}_{2^{2m}})</span>. Applying the Hermitian construction, a new class of <span>(2^{m})</span>-ary quantum codes are obtained from Hermitian constacyclic self-orthogonal codes over <span>(mathbb {F}_{2^{2m}}+{u}mathbb {F}_{2^{2m}}.)</span> We secondly define another class of maps, which changes the Hermitian self-orthogonal property of linear codes over <i>R</i> into the trace self-orthogonal property of linear codes over <span>(mathbb {F}_{p^{2m}})</span>. Using the Symplectic construction, a new class of <span>(p^{m})</span>-ary quantum codes are obtained from Hermitian constacyclic self-orthogonal codes over <i>R</i>.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190841","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hybrid multi-directional quantum communication protocol 混合多向量子通信协议
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-30 DOI: 10.1007/s11128-024-04516-5
Mitali Sisodia, Manoj Kumar Mandal, Binayak S. Choudhury

The way a new type of state called a hybrid state, which contains more than one degree of freedom, is used in many practical applications of quantum communication tasks with lesser amount of resources. Similarly, our aim is here to perform multi-quantum communication tasks in a protocol to approach quantum information in multi-purpose and multi-directional. We propose a hybrid multi-directional six-party scheme of implementing quantum teleportation and joint remote state preparation under the supervision of a controller via a multi-qubit entangled state as a quantum channel with (100%) success probability. Moreover, we analytically derive the average fidelities of this hybrid scheme under the amplitude-damping and the phase-damping noise.

一种被称为混合态的新型状态(包含一个以上的自由度)被用于许多实际应用中的量子通信任务,只需较少的资源。同样,我们的目标是在一个协议中执行多量子通信任务,以多用途、多方向的方式接近量子信息。我们提出了一种混合多向六方方案,在控制器的监督下,通过多量子比特纠缠态作为量子信道,以(100%)的成功概率实现量子远距传输和联合远程状态准备。此外,我们还分析推导出了这种混合方案在振幅阻尼和相位阻尼噪声下的平均保真度。
{"title":"Hybrid multi-directional quantum communication protocol","authors":"Mitali Sisodia, Manoj Kumar Mandal, Binayak S. Choudhury","doi":"10.1007/s11128-024-04516-5","DOIUrl":"https://doi.org/10.1007/s11128-024-04516-5","url":null,"abstract":"<p>The way a new type of state called a hybrid state, which contains more than one degree of freedom, is used in many practical applications of quantum communication tasks with lesser amount of resources. Similarly, our aim is here to perform multi-quantum communication tasks in a protocol to approach quantum information in multi-purpose and multi-directional. We propose a hybrid multi-directional six-party scheme of implementing quantum teleportation and joint remote state preparation under the supervision of a controller via a multi-qubit entangled state as a quantum channel with <span>(100%)</span> success probability. Moreover, we analytically derive the average fidelities of this hybrid scheme under the amplitude-damping and the phase-damping noise.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Nonreciprocal unconventional magnon blockade in nonlinear cavity electromagnonical system 非线性空腔电磁系统中的非互惠非常规磁子封锁
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-27 DOI: 10.1007/s11128-024-04517-4
Yujie Fang, Wenxue Zhong, Guangling Cheng, Aixi Chen

We propose an effective scheme to predict nonreciprocal unconventional magnon blockade in a hybrid system composed of a rotating pump cavity, a signal cavity and a yttrium iron-garnet (YIG) sphere. The two cavities interact nonlinearly, and meanwhile, the signal cavity couples to magnon in the YIG sphere via magnetic dipole interaction. Based on the dispersive couplings between two cavities and between the signal cavity and magnon, the indirect nonlinear interaction is established between the pump cavity and magnon modes, which plays an important role in the generation of magnon blockade. The system exhibits nonreciprocal unconventional magnon blockade phenomenon when the pump cavity is driven from clockwise or counterclockwise directions. These phenomena occur in weak coupling and driving regimes, which could relax the requirements of the system parameters and may have potential applications in quantum information processing in hybrid systems.

我们提出了一种有效的方案,用于预测由旋转泵腔、信号腔和钇铁石榴石(YIG)球组成的混合系统中的非互惠非常规磁子封锁。两个腔体发生非线性相互作用,同时,信号腔通过磁偶极子相互作用与 YIG 球中的磁子耦合。基于两个腔体之间以及信号腔体与磁子之间的色散耦合,泵浦腔体与磁子模式之间建立了间接非线性相互作用,这在磁子阻塞的产生中发挥了重要作用。当泵腔从顺时针或逆时针方向被驱动时,系统表现出非互惠的非常规磁子阻塞现象。这些现象发生在弱耦合和驱动状态下,可以放宽对系统参数的要求,并有可能应用于混合系统中的量子信息处理。
{"title":"Nonreciprocal unconventional magnon blockade in nonlinear cavity electromagnonical system","authors":"Yujie Fang, Wenxue Zhong, Guangling Cheng, Aixi Chen","doi":"10.1007/s11128-024-04517-4","DOIUrl":"https://doi.org/10.1007/s11128-024-04517-4","url":null,"abstract":"<p>We propose an effective scheme to predict nonreciprocal unconventional magnon blockade in a hybrid system composed of a rotating pump cavity, a signal cavity and a yttrium iron-garnet (YIG) sphere. The two cavities interact nonlinearly, and meanwhile, the signal cavity couples to magnon in the YIG sphere via magnetic dipole interaction. Based on the dispersive couplings between two cavities and between the signal cavity and magnon, the indirect nonlinear interaction is established between the pump cavity and magnon modes, which plays an important role in the generation of magnon blockade. The system exhibits nonreciprocal unconventional magnon blockade phenomenon when the pump cavity is driven from clockwise or counterclockwise directions. These phenomena occur in weak coupling and driving regimes, which could relax the requirements of the system parameters and may have potential applications in quantum information processing in hybrid systems.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190876","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum secret sharing scheme based on prime dimensional locally distinguishable states 基于质维局部可区分状态的量子秘密共享方案
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-27 DOI: 10.1007/s11128-024-04496-6
Kexin Hu, Zhihui Li, Xingjia Wei, Haozhe Duan

In this paper, we first study the maximally commutative set in prime dimensional systems, which is a set of generalized Pauli matrices, and it can be used to detect the local discrimination of generalized Bell states. We give a simple characterization of prime dimensional maximally commutative sets, that is, a subset of a set of generalized Bell states, whose second subscript is a multiple of the first subscript. Furthermore, some sets of generalized Bell states which can be locally distinguishable by one-way local operation and classical communication (LOCC) are constructed by using the structural characteristics of prime dimensional maximally commutative sets. Based on these distinguishable generalized Bell states, we propose a (tn)-threshold quantum secret sharing scheme. Compared with the existing quantum secret sharing scheme, it can be found that there are enough distinguishable states to encode classical information in our scheme, the dealer only needs to send entangled particles once to make the participants get their secret share, which makes the secret sharing process more efficient than the existing schemes. Finally, we prove that this protocol is secure under dishonest participant attack, interception-and-resend attack and entangle-and-measure attack.

本文首先研究了素维系统中的最大交换集,它是广义保利矩阵的集合,可用于检测广义贝尔态的局部判别。我们给出了质维最大交换集的一个简单特征,即广义贝尔态集的一个子集,其第二个下标是第一个下标的倍数。此外,利用质维最大交换集的结构特征,还构建了一些可通过单向局部运算和经典通信(LOCC)进行局部区分的广义贝尔态集。基于这些可区分的广义贝尔态,我们提出了一种(t,n)门限量子秘密共享方案。与现有的量子秘密共享方案相比,我们发现在我们的方案中存在足够多的可区分态来编码经典信息,交易者只需发送一次纠缠粒子就能让参与者得到他们的秘密份额,这使得秘密共享过程比现有方案更高效。最后,我们证明了该协议在不诚实参与者攻击、拦截-发送攻击和纠缠-测量攻击下是安全的。
{"title":"Quantum secret sharing scheme based on prime dimensional locally distinguishable states","authors":"Kexin Hu, Zhihui Li, Xingjia Wei, Haozhe Duan","doi":"10.1007/s11128-024-04496-6","DOIUrl":"https://doi.org/10.1007/s11128-024-04496-6","url":null,"abstract":"<p>In this paper, we first study the maximally commutative set in prime dimensional systems, which is a set of generalized Pauli matrices, and it can be used to detect the local discrimination of generalized Bell states. We give a simple characterization of prime dimensional maximally commutative sets, that is, a subset of a set of generalized Bell states, whose second subscript is a multiple of the first subscript. Furthermore, some sets of generalized Bell states which can be locally distinguishable by one-way local operation and classical communication (LOCC) are constructed by using the structural characteristics of prime dimensional maximally commutative sets. Based on these distinguishable generalized Bell states, we propose a (<i>t</i>, <i>n</i>)-threshold quantum secret sharing scheme. Compared with the existing quantum secret sharing scheme, it can be found that there are enough distinguishable states to encode classical information in our scheme, the dealer only needs to send entangled particles once to make the participants get their secret share, which makes the secret sharing process more efficient than the existing schemes. Finally, we prove that this protocol is secure under dishonest participant attack, interception-and-resend attack and entangle-and-measure attack.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190875","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On quantum codes derived from quasi-cyclic codes over a non-chain ring 关于从非链环上的准循环码衍生出的量子码
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-27 DOI: 10.1007/s11128-024-04514-7
Shivanshu Benjwal, Maheshanand Bhaintwal, Raj Kumar

This paper presents a study on the structure of 1-generator quasi-cyclic (QC) codes over the non-chain ring (R=mathbb {F}_{q}+umathbb {F}_{q}+vmathbb {F}_{q}+uvmathbb {F}_{q}), where (u^2=v^2=0,~ uv=vu), and (mathbb {F}_q) is a finite field of cardinality (q=p^r); p is a prime. A minimal spanning set and size of these codes are determined. A sufficient condition for 1-generator QC codes over R to be free is given. BCH-type bounds on the minimum distance of free QC codes over R are also presented. Some optimal linear codes over (mathbb {F}_q) are obtained as the Gray images of quasi-cyclic codes over R. Some characterizations of the Gray images of QC codes over R in (mathbb {F}_q) and (mathbb {F}_q+umathbb {F}_q~(u^2=0)) are done. As an application, we consider self-orthogonal subcodes of the Gray images of QC codes over R to obtain new and better quantum codes than those are available in the literature.

本文研究了非链环 (R=mathbb {F}_{q}+umathbb {F}_{q}+vmathbb {F}_{q}+uvmathbb {F}_{q})上的单发准循环(QC)码的结构、其中 (u^2=v^2=0,~uv=vu),并且 (mathbb {F}_q) 是一个有限域,其 cardinality 为 (q=p^r);p 是素数。确定了这些编码的最小跨集和大小。给出了 R 上的单生成器 QC 码是自由码的充分条件。还提出了关于 R 上自由 QC 码最小距离的 BCH 型约束。作为 R 上准循环码的灰度图像,我们得到了一些最优线性码。作为应用,我们考虑了 R 上 QC 码灰色图像的自正交子码,以获得比文献中现有的更好的新量子码。
{"title":"On quantum codes derived from quasi-cyclic codes over a non-chain ring","authors":"Shivanshu Benjwal, Maheshanand Bhaintwal, Raj Kumar","doi":"10.1007/s11128-024-04514-7","DOIUrl":"https://doi.org/10.1007/s11128-024-04514-7","url":null,"abstract":"<p>This paper presents a study on the structure of 1-generator quasi-cyclic (QC) codes over the non-chain ring <span>(R=mathbb {F}_{q}+umathbb {F}_{q}+vmathbb {F}_{q}+uvmathbb {F}_{q})</span>, where <span>(u^2=v^2=0,~ uv=vu)</span>, and <span>(mathbb {F}_q)</span> is a finite field of cardinality <span>(q=p^r)</span>; <i>p</i> is a prime. A minimal spanning set and size of these codes are determined. A sufficient condition for 1-generator QC codes over <i>R</i> to be free is given. BCH-type bounds on the minimum distance of free QC codes over <i>R</i> are also presented. Some optimal linear codes over <span>(mathbb {F}_q)</span> are obtained as the Gray images of quasi-cyclic codes over <i>R</i>. Some characterizations of the Gray images of QC codes over <i>R</i> in <span>(mathbb {F}_q)</span> and <span>(mathbb {F}_q+umathbb {F}_q~(u^2=0))</span> are done. As an application, we consider self-orthogonal subcodes of the Gray images of QC codes over <i>R</i> to obtain new and better quantum codes than those are available in the literature.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Geometric genuine N-partite entanglement measure for arbitrary dimensions 任意维度的几何真正 N 部分纠缠度量
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-25 DOI: 10.1007/s11128-024-04501-y
Hui Zhao, Pan-Wen Ma, Shao-Ming Fei, Zhi-Xi Wang

We present proper genuine multipartite entanglement (GME) measures for arbitrary multipartite and dimensional systems. By using the volume of concurrence regular polygonal pyramid, we first derive the GME measure of four-partite quantum systems. From our measure, it is verified that the GHZ state is more entangled than the W state. Then, we study the GME measure for multipartite quantum states in arbitrary dimensions. A well-defined GME measure is constructed based on the volume of the concurrence regular polygonal pyramid. Detailed example shows that our measure can characterize better the genuine multipartite entanglements.

我们为任意多方和多维系统提出了适当的真正多方纠缠(GME)度量。通过使用并发正多边形金字塔的体积,我们首先推导出了四分位量子系统的 GME 度量。根据我们的度量,可以验证 GHZ 态比 W 态更具纠缠性。然后,我们研究了任意维度多方量子态的 GME 度量。根据并发正多边形金字塔的体积,我们构建了一个定义明确的 GME 度量。详细的例子表明,我们的度量能更好地表征真正的多方纠缠。
{"title":"Geometric genuine N-partite entanglement measure for arbitrary dimensions","authors":"Hui Zhao, Pan-Wen Ma, Shao-Ming Fei, Zhi-Xi Wang","doi":"10.1007/s11128-024-04501-y","DOIUrl":"https://doi.org/10.1007/s11128-024-04501-y","url":null,"abstract":"<p>We present proper genuine multipartite entanglement (GME) measures for arbitrary multipartite and dimensional systems. By using the volume of concurrence regular polygonal pyramid, we first derive the GME measure of four-partite quantum systems. From our measure, it is verified that the GHZ state is more entangled than the W state. Then, we study the GME measure for multipartite quantum states in arbitrary dimensions. A well-defined GME measure is constructed based on the volume of the concurrence regular polygonal pyramid. Detailed example shows that our measure can characterize better the genuine multipartite entanglements.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142224704","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Measurement-device-independent multi-party quantum secure direct communication 与测量设备无关的多方量子安全直接通信
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-24 DOI: 10.1007/s11128-024-04505-8
Ran Guo, Ri-Gui Zhou, Xiao-Xue Zhang

As one of the most important branches of quantum information science, quantum communication is known for its unconditional security and efficiency. Nevertheless, the practical security of quantum key distribution protocols and quantum secure direct communication protocols is challenged due to the imperfections in experimental devices. Despite significant progress in theoretical and experimental research on the MDI-QSDC Protocol, challenges and unresolved issues remain. For example, further enhancing the scalability and system complexity of the protocol to meet the demands of large-scale quantum networks is necessary. In this paper, we propose a multi-party MDI-QSDC scheme based on multi-degree-of-freedom hyperentangled photons. Compared to the original MDI-QSDC protocol, our protocol allows multiple parties to participate in the information transmission process. For example, for four communicating parties, we can encode the information of three independent degrees of freedom so that each photon of each degree of freedom can transmit 2 bits of information. Moreover, all measurement tasks are performed by the fifth party, which can be untrusted or even completely controlled by eavesdroppers. The protocol is resistant to all possible attacks from imperfect measurement devices. It can eventually be extended to arbitrary degrees of freedom, allowing multiple parties to participate.

作为量子信息科学最重要的分支之一,量子通信以其无条件的安全性和高效性而著称。然而,由于实验设备的不完善,量子密钥分发协议和量子安全直接通信协议的实际安全性受到了挑战。尽管 MDI-QSDC 协议的理论和实验研究取得了重大进展,但挑战和未解决的问题依然存在。例如,有必要进一步提高协议的可扩展性和系统复杂性,以满足大规模量子网络的需求。本文提出了一种基于多自由度超纠缠光子的多方 MDI-QSDC 方案。与原始 MDI-QSDC 协议相比,我们的协议允许多方参与信息传输过程。例如,对于四个通信方,我们可以对三个独立自由度的信息进行编码,这样每个自由度的每个光子可以传输 2 比特的信息。此外,所有测量任务都由第五方执行,而第五方可以是不受信任的,甚至完全由窃听者控制。该协议可抵御来自不完善测量设备的所有可能攻击。它最终可以扩展到任意自由度,允许多方参与。
{"title":"Measurement-device-independent multi-party quantum secure direct communication","authors":"Ran Guo, Ri-Gui Zhou, Xiao-Xue Zhang","doi":"10.1007/s11128-024-04505-8","DOIUrl":"https://doi.org/10.1007/s11128-024-04505-8","url":null,"abstract":"<p>As one of the most important branches of quantum information science, quantum communication is known for its unconditional security and efficiency. Nevertheless, the practical security of quantum key distribution protocols and quantum secure direct communication protocols is challenged due to the imperfections in experimental devices. Despite significant progress in theoretical and experimental research on the MDI-QSDC Protocol, challenges and unresolved issues remain. For example, further enhancing the scalability and system complexity of the protocol to meet the demands of large-scale quantum networks is necessary. In this paper, we propose a multi-party MDI-QSDC scheme based on multi-degree-of-freedom hyperentangled photons. Compared to the original MDI-QSDC protocol, our protocol allows multiple parties to participate in the information transmission process. For example, for four communicating parties, we can encode the information of three independent degrees of freedom so that each photon of each degree of freedom can transmit 2 bits of information. Moreover, all measurement tasks are performed by the fifth party, which can be untrusted or even completely controlled by eavesdroppers. The protocol is resistant to all possible attacks from imperfect measurement devices. It can eventually be extended to arbitrary degrees of freedom, allowing multiple parties to participate.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190883","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Implementing multi-controlled X gates using the quantum Fourier transform 利用量子傅立叶变换实现多控 X 门
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-24 DOI: 10.1007/s11128-024-04511-w
Vladimir V. Arsoski

Quantum computing has the potential to solve many complex algorithms in the domains of optimization, arithmetics, structural search, financial risk analysis, machine learning, image processing, and others. Quantum circuits built to implement these algorithms usually require multi-controlled gates as fundamental building blocks, where the multi-controlled Toffoli stands out as the primary example. For implementation in quantum hardware, these gates should be decomposed into many elementary gates, which results in a large depth of the final quantum circuit. However, even moderately deep quantum circuits have low fidelity due to decoherence effects and, thus, may return an almost perfectly uniform distribution of the output results. This paper proposes a different approach for efficient cost multi-controlled gates implementation using the quantum Fourier transform. We show how the depth of the circuit can be significantly reduced using only a few ancilla qubits, making our approach viable for application to noisy intermediate-scale quantum computers. This quantum arithmetic-based approach can be efficiently used to implement many complex quantum gates.

量子计算有可能解决优化、算术、结构搜索、金融风险分析、机器学习、图像处理等领域的许多复杂算法。为实现这些算法而构建的量子电路通常需要多控制门作为基本构件,其中多控制托福利就是最突出的例子。为了在量子硬件中实现,这些门应该被分解成许多基本门,从而导致最终量子电路的深度很大。然而,由于退相干效应,即使中等深度的量子电路保真度也很低,因此输出结果的分布可能几乎完全一致。本文提出了一种不同的方法,利用量子傅立叶变换实现高效低成本的多控制门。我们展示了如何仅使用几个辅助量子比特就能显著降低电路深度,从而使我们的方法能够应用于噪声中等规模的量子计算机。这种基于量子算术的方法可以有效地用于实现许多复杂的量子门。
{"title":"Implementing multi-controlled X gates using the quantum Fourier transform","authors":"Vladimir V. Arsoski","doi":"10.1007/s11128-024-04511-w","DOIUrl":"https://doi.org/10.1007/s11128-024-04511-w","url":null,"abstract":"<p>Quantum computing has the potential to solve many complex algorithms in the domains of optimization, arithmetics, structural search, financial risk analysis, machine learning, image processing, and others. Quantum circuits built to implement these algorithms usually require multi-controlled gates as fundamental building blocks, where the multi-controlled Toffoli stands out as the primary example. For implementation in quantum hardware, these gates should be decomposed into many elementary gates, which results in a large depth of the final quantum circuit. However, even moderately deep quantum circuits have low fidelity due to decoherence effects and, thus, may return an almost perfectly uniform distribution of the output results. This paper proposes a different approach for efficient cost multi-controlled gates implementation using the quantum Fourier transform. We show how the depth of the circuit can be significantly reduced using only a few ancilla qubits, making our approach viable for application to noisy intermediate-scale quantum computers. This quantum arithmetic-based approach can be efficiently used to implement many complex quantum gates.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190878","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New optimized Lcd codes and quantum codes using constacyclic codes over a non-local collection of rings $${{varvec{A}}}_{{varvec{k}}}$$ 在非局部环集合 $${{varvec{A}}}_{{{varvec{k}}}$ 上使用常环码的新优化 Lcd 码和量子码
IF 2.5 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2024-08-21 DOI: 10.1007/s11128-024-04489-5
Pooja Soni, Manju Pruthi

In this article, we find several novel and efficient quantum error-correcting codes ((boldsymbol{mathcal{Q}})ecc) by studying the structure of constacyclic ((boldsymbol{{mathcal{C}}{mathcalligra{cc}}})), cyclic ((boldsymbol{{mathcal{C}}{mathcalligra{c}}})), and negacyclic codes (N(boldsymbol{{mathcal{C}}{mathcalligra{c}}})) over the ring ({A}_{k}={Z}_{p}left[{r}_{1},{r}_{2},dots ,{r}_{k}right])/(langle {{(r}_{b}}^{({m}_{b}+1)}-{r}_{b}), {r}_{l}{r}_{b}={r}_{b}{r}_{l}=0, bne lrangle ), where (p={q}^{m}) for m, ({m}_{b}in {mathbb{N}}), ({m}_{b} | left(-1+qright)) (forall b, l in left{1, text{to}, kright}), (qge 3) is a prime, ({Z}_{p}) is a finite field. We define distance-preserving gray map ({delta }_{k}). Moreover, we determine the quantum singleton defect ((mathcal{Q})SD) of (boldsymbol{mathcal{Q}})ecc, which indicates their overall quality. We compare our codes with existing codes in recent publications. The rings discussed by Kong et al. (EPJ Quantum Technol 10:1–16, 2023), Suprijanto et al. (Quantum codes constructed from cyclic codes over the ring(F_{text{q}}+{text{vF}}_{text{q}}+{v}^{2}F_{text{q}}+{v}^{3}F_{text{q}}+{v}^{4}F_{text{q}}), pp 1–14, 2021. arXiv: 2112.13488v2 [cs.IT]), and Dinh et al. (IEEE Access 8:194082–194091, 2020) are specific cases of our work. Furthermore, we construct several novel and optimum linear complementary dual (Lcd) codes over ({A}_{k}.)

在这篇文章中,我们通过研究常环码(constacyclic codes)、循环码(cyclic codes)和负环码(negacyclic codes)的结构,发现了几种新颖高效的量子纠错码(ec)、以及环 ({A}_{k}={Z}_{p}left[{r}_{1},{r}_{2},dots 、{r}_{k}right])/(angle {{(r}_{b}}^{({m}_{b}+1)}-{r}_{b}), {r}_{l}{r}_{b}={r}_{b}{r}_{l}=0, bne lrangle ),其中 (p={q}^{m}) for m, ({m}_{b}in {mathbb{N}}),({m}_{b}}.| (左(-1+右)))(对于所有的 b, l 在left{1, text{to}, kright}), (qge 3) 是一个素数,({Z}_{p}) 是一个有限域。我们定义了保距灰度映射({delta }_{k})。此外,我们还确定了 (boldsymbol{mathcal{Q}})ecc 的量子单子缺陷((mathcal{Q})SD),这表明了它们的整体质量。我们将我们的代码与最近发表的现有代码进行比较。Kong 等人(EPJ Quantum Technol 10:1-16, 2023)、Suprijanto 等人(Suprijanto et al.(Quantum codes constructed from cyclic codes over the ring(F_{text{q}}+{text{vF}}_{text{q}}+{v}^{2}F_{text{q}}+{v}^{3}F_{text{q}}+{v}^{4}F_{text{q}}), pp 1-14, 2021.arXiv: 2112.13488v2 [cs.IT])和 Dinh 等人(IEEE Access 8:194082-194091, 2020)是我们工作的具体案例。此外,我们还在({A}_{k}.)上构造了几种新颖且最优的线性互补对偶(Lcd)编码。
{"title":"New optimized Lcd codes and quantum codes using constacyclic codes over a non-local collection of rings $${{varvec{A}}}_{{varvec{k}}}$$","authors":"Pooja Soni, Manju Pruthi","doi":"10.1007/s11128-024-04489-5","DOIUrl":"https://doi.org/10.1007/s11128-024-04489-5","url":null,"abstract":"<p>In this article, we find several novel and efficient quantum error-correcting codes (<span>(boldsymbol{mathcal{Q}})</span><b>ecc</b>) by studying the structure of constacyclic (<span>(boldsymbol{{mathcal{C}}{mathcalligra{cc}}})</span>), cyclic (<span>(boldsymbol{{mathcal{C}}{mathcalligra{c}}})</span>), and negacyclic codes (<b>N</b><span>(boldsymbol{{mathcal{C}}{mathcalligra{c}}})</span>) over the ring <span>({A}_{k}={Z}_{p}left[{r}_{1},{r}_{2},dots ,{r}_{k}right])</span>/<span>(langle {{(r}_{b}}^{({m}_{b}+1)}-{r}_{b}), {r}_{l}{r}_{b}={r}_{b}{r}_{l}=0, bne lrangle )</span>, where <span>(p={q}^{m})</span> for m, <span>({m}_{b}in {mathbb{N}})</span>, <span>({m}_{b} | left(-1+qright))</span> <span>(forall b, l in left{1, text{to}, kright})</span>, <span>(qge 3)</span> is a prime, <span>({Z}_{p})</span> is a finite field. We define distance-preserving gray map <span>({delta }_{k})</span>. Moreover, we determine the quantum singleton defect (<span>(mathcal{Q})</span>SD) of <span>(boldsymbol{mathcal{Q}})</span><b>ecc</b>, which indicates their overall quality. We compare our codes with existing codes in recent publications. The rings discussed by Kong et al. (EPJ Quantum Technol 10:1–16, 2023), Suprijanto et al. (Quantum codes constructed from cyclic codes over the ring<span>(F_{text{q}}+{text{vF}}_{text{q}}+{v}^{2}F_{text{q}}+{v}^{3}F_{text{q}}+{v}^{4}F_{text{q}})</span>, pp 1–14, 2021. arXiv: 2112.13488v2 [cs.IT]), and Dinh et al. (IEEE Access 8:194082–194091, 2020) are specific cases of our work. Furthermore, we construct several novel and optimum linear complementary dual (Lcd) codes over <span>({A}_{k}.)</span></p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190881","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum Information Processing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1